Malware

Generic.MSIL.PasswordStealerA.81F5396A removal

Malware Removal

The Generic.MSIL.PasswordStealerA.81F5396A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.81F5396A virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Generic.MSIL.PasswordStealerA.81F5396A?


File Info:

crc32: D2DAACE5
md5: 1827c3deb2f17ab048cbfd62e3bbd861
name: 1827C3DEB2F17AB048CBFD62E3BBD861.mlw
sha1: 89f978070089ef8b477dfa653724150f2e7f7417
sha256: 3e40414d3d75b88373027c33bbe22e90a6ef7fdf7c98b8b6e8a8e51b4b781a56
sha512: fef79fff23736f404b8a38895f1f729deae7341b9e8ad7266f5ed761250ab3afa1f8e8485086417367cb6a81179a2e80cca7e279f3082722f7f96b00ef0f0e2a
ssdeep: 24576:Kd74MROxnFt3PrrrcI0AilFEvxHPO7oob:KaMijDrrcI0AilFEvxHPO
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.81F5396A also known as:

K7AntiVirusTrojan ( 005011a81 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader24.57377
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MsilFC.S6051223
McAfeeBackDoor-FDJE!1827C3DEB2F1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.eb2f17
CyrenW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Orcusrat.D
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Packed.Passwordstealera-9752380-0
KasperskyHEUR:Trojan-Spy.MSIL.Generic
BitDefenderGeneric.MSIL.PasswordStealerA.81F5396A
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.81F5396A
TencentMalware.Win32.Gencirc.114979ae
Ad-AwareGeneric.MSIL.PasswordStealerA.81F5396A
SophosML/PE-A + Troj/OrcusRAT-A
BitDefenderThetaGen:NN.ZemsilF.34690.@n3@a0Qr2qb
TrendMicroBKDR_ORCUSRAT.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.tz
FireEyeGeneric.mg.1827c3deb2f17ab0
EmsisoftBackdoor.Orcus (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.sam
AviraHEUR/AGEN.1128549
Antiy-AVLTrojan/Generic.ASMalwS.30E13A9
MicrosoftBackdoor:MSIL/Orcus.A!bit
GDataMSIL.Backdoor.Orcus.A
AhnLab-V3Win-Trojan/OrcusRAT.Exp
VBA32Trojan.Downloader
MAXmalware (ai score=84)
MalwarebytesQbot.Backdoor.Stealer.DDS
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
RisingBackdoor.Orcus!1.BABC (CLASSIC)
YandexTrojan.Orcusrat!QomILT0fX/Q
IkarusTrojan.MSIL.Orcusrat
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.ASJ!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Generic.MSIL.PasswordStealerA.81F5396A?

Generic.MSIL.PasswordStealerA.81F5396A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment